SYMBOLCOMMON_NAMEaka. SYNONYMS
win.trochilus_rat (Back to overview)

Trochilus RAT

Actor(s): APT31, GALLIUM, Stone Panda


Trochilus is a C++ written RAT, which is available on GitHub.
GitHub Repo:
- https://github.com/m0n0ph1/malware-1/tree/master/Trochilus
- https://github.com/5loyd/trochilus

References
2022-09-15SymantecThreat Hunter Team
@online{team:20220915:webworm:500c850, author = {Threat Hunter Team}, title = {{Webworm: Espionage Attackers Testing and Using Older Modified RATs}}, date = {2022-09-15}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/webworm-espionage-rats}, language = {English}, urldate = {2022-09-20} } Webworm: Espionage Attackers Testing and Using Older Modified RATs
9002 RAT Ghost RAT Trochilus RAT
2022-09-13SymantecThreat Hunter Team
@online{team:20220913:new:2ff2e98, author = {Threat Hunter Team}, title = {{New Wave of Espionage Activity Targets Asian Governments}}, date = {2022-09-13}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/espionage-asia-governments}, language = {English}, urldate = {2022-09-20} } New Wave of Espionage Activity Targets Asian Governments
MimiKatz PlugX Quasar RAT ShadowPad Trochilus RAT
2022-04-27TrendmicroDaniel Lunghi, Jaromír Hořejší
@techreport{lunghi:20220427:operation:bdba881, author = {Daniel Lunghi and Jaromír Hořejší}, title = {{Operation Gambling Puppet}}, date = {2022-04-27}, institution = {Trendmicro}, url = {https://www.botconf.eu/wp-content/uploads/2022/05/Botconf2022-40-LunghiHorejsi.pdf}, language = {English}, urldate = {2022-07-25} } Operation Gambling Puppet
reptile oRAT AsyncRAT Cobalt Strike DCRat Ghost RAT PlugX Quasar RAT Trochilus RAT Earth Berberoka
2021-01-15SwisscomMarkus Neis
@techreport{neis:20210115:cracking:b1c1684, author = {Markus Neis}, title = {{Cracking a Soft Cell is Harder Than You Think}}, date = {2021-01-15}, institution = {Swisscom}, url = {https://raw.githubusercontent.com/yt0ng/cracking_softcell/main/Cracking_SOFTCLL_TLP_WHITE.pdf}, language = {English}, urldate = {2021-01-18} } Cracking a Soft Cell is Harder Than You Think
Ghost RAT MimiKatz PlugX Poison Ivy Trochilus RAT
2020-06-24Counter Threat Unit ResearchTeam
@online{researchteam:20200624:bronze:62b58ff, author = {Counter Threat Unit ResearchTeam}, title = {{BRONZE VINEWOOD Targets Supply Chains}}, date = {2020-06-24}, url = {https://www.secureworks.com/research/bronze-vinewood-targets-supply-chains}, language = {English}, urldate = {2020-06-26} } BRONZE VINEWOOD Targets Supply Chains
MimiKatz Trochilus RAT APT31
2020-06-03Trend MicroDaniel Lunghi
@techreport{lunghi:20200603:how:4f28e63, author = {Daniel Lunghi}, title = {{How to perform long term monitoring of careless threat actors}}, date = {2020-06-03}, institution = {Trend Micro}, url = {https://www.sstic.org/media/SSTIC2020/SSTIC-actes/pivoter_tel_bernard_ou_comment_monitorer_des_attaq/SSTIC2020-Slides-pivoter_tel_bernard_ou_comment_monitorer_des_attaquants_ngligents-lunghi.pdf}, language = {English}, urldate = {2020-06-05} } How to perform long term monitoring of careless threat actors
BBSRAT HyperBro Trochilus RAT
2020-02-18Trend MicroDaniel Lunghi, Cedric Pernet, Kenney Lu, Jamz Yaneza
@online{lunghi:20200218:uncovering:93b0937, author = {Daniel Lunghi and Cedric Pernet and Kenney Lu and Jamz Yaneza}, title = {{Uncovering DRBControl: Inside the Cyberespionage Campaign Targeting Gambling Operations}}, date = {2020-02-18}, organization = {Trend Micro}, url = {https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/operation-drbcontrol-uncovering-a-cyberespionage-campaign-targeting-gambling-companies-in-southeast-asia}, language = {English}, urldate = {2020-02-20} } Uncovering DRBControl: Inside the Cyberespionage Campaign Targeting Gambling Operations
Cobalt Strike HyperBro PlugX Trochilus RAT
2020SecureworksSecureWorks
@online{secureworks:2020:bronze:66a45ac, author = {SecureWorks}, title = {{BRONZE VINEWOOD}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/bronze-vinewood}, language = {English}, urldate = {2020-05-23} } BRONZE VINEWOOD
MimiKatz Trochilus RAT APT31
2019-02-06Recorded FutureInsikt Group, Rapid7
@techreport{group:20190206:apt10:74d18e7, author = {Insikt Group and Rapid7}, title = {{APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign}}, date = {2019-02-06}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2019-0206.pdf}, language = {English}, urldate = {2019-12-17} } APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign
Trochilus RAT APT31 HURRICANE PANDA
2017-11-03Github (5loyd)5loyd
@online{5loyd:20171103:trochilus:964b44c, author = {5loyd}, title = {{Trochilus}}, date = {2017-11-03}, organization = {Github (5loyd)}, url = {https://github.com/5loyd/trochilus/}, language = {English}, urldate = {2020-01-08} } Trochilus
Trochilus RAT
2017-04-03JPCERT/CCShusei Tomonaga
@online{tomonaga:20170403:redleaves:211a123, author = {Shusei Tomonaga}, title = {{RedLeaves - Malware Based on Open Source RAT}}, date = {2017-04-03}, organization = {JPCERT/CC}, url = {https://blogs.jpcert.or.jp/en/2017/04/redleaves---malware-based-on-open-source-rat.html}, language = {English}, urldate = {2022-06-22} } RedLeaves - Malware Based on Open Source RAT
PlugX RedLeaves Trochilus RAT
2017-04PricewaterhouseCoopersPricewaterhouseCoopers
@techreport{pricewaterhousecoopers:201704:operation:cb50712, author = {PricewaterhouseCoopers}, title = {{Operation Cloud Hopper: Technical Annex}}, date = {2017-04}, institution = {PricewaterhouseCoopers}, url = {https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf}, language = {English}, urldate = {2019-10-15} } Operation Cloud Hopper: Technical Annex
ChChes PlugX Quasar RAT RedLeaves Trochilus RAT
2015-08Arbor NetworksASERT Team
@online{team:201508:uncovering:121e5cf, author = {ASERT Team}, title = {{Uncovering the Seven Pointed Dagger}}, date = {2015-08}, organization = {Arbor Networks}, url = {https://app.box.com/s/z1uanuv1vn3vw5iket1r6bqrmlra0gpn}, language = {English}, urldate = {2020-05-18} } Uncovering the Seven Pointed Dagger
9002 RAT EvilGrab PlugX Trochilus RAT APT9
Yara Rules
[TLP:WHITE] win_trochilus_rat_auto (20230125 | Detects win.trochilus_rat.)
rule win_trochilus_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-01-25"
        version = "1"
        description = "Detects win.trochilus_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.trochilus_rat"
        malpedia_rule_date = "20230124"
        malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686"
        malpedia_version = "20230125"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d7b18 8d7008 33d2 f3a6 7405 1bd2 83daff }
            // n = 7, score = 100
            //   8d7b18               | lea                 edi, [ebx + 0x18]
            //   8d7008               | lea                 esi, [eax + 8]
            //   33d2                 | xor                 edx, edx
            //   f3a6                 | repe cmpsb          byte ptr [esi], byte ptr es:[edi]
            //   7405                 | je                  7
            //   1bd2                 | sbb                 edx, edx
            //   83daff               | sbb                 edx, -1

        $sequence_1 = { 56 57 8d4d8c e8???????? 56 57 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   8d4d8c               | lea                 ecx, [ebp - 0x74]
            //   e8????????           |                     
            //   56                   | push                esi
            //   57                   | push                edi

        $sequence_2 = { 99 59 f7f9 8d7001 83fe64 7e03 6a64 }
            // n = 7, score = 100
            //   99                   | cdq                 
            //   59                   | pop                 ecx
            //   f7f9                 | idiv                ecx
            //   8d7001               | lea                 esi, [eax + 1]
            //   83fe64               | cmp                 esi, 0x64
            //   7e03                 | jle                 5
            //   6a64                 | push                0x64

        $sequence_3 = { 6823540010 6a00 6a00 ff15???????? 894608 }
            // n = 5, score = 100
            //   6823540010           | push                0x10005423
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   894608               | mov                 dword ptr [esi + 8], eax

        $sequence_4 = { 397e16 0f8484000000 6a04 8d45f0 50 8bcb 897d08 }
            // n = 7, score = 100
            //   397e16               | cmp                 dword ptr [esi + 0x16], edi
            //   0f8484000000         | je                  0x8a
            //   6a04                 | push                4
            //   8d45f0               | lea                 eax, [ebp - 0x10]
            //   50                   | push                eax
            //   8bcb                 | mov                 ecx, ebx
            //   897d08               | mov                 dword ptr [ebp + 8], edi

        $sequence_5 = { e8???????? 83c41c 33c0 e9???????? 6a01 6a02 }
            // n = 6, score = 100
            //   e8????????           |                     
            //   83c41c               | add                 esp, 0x1c
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   6a01                 | push                1
            //   6a02                 | push                2

        $sequence_6 = { 68???????? 50 ff15???????? 85c0 7404 33c0 eb1a }
            // n = 7, score = 100
            //   68????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7404                 | je                  6
            //   33c0                 | xor                 eax, eax
            //   eb1a                 | jmp                 0x1c

        $sequence_7 = { ff5040 6a00 ff7508 8bfe 8bd8 e8???????? 85db }
            // n = 7, score = 100
            //   ff5040               | call                dword ptr [eax + 0x40]
            //   6a00                 | push                0
            //   ff7508               | push                dword ptr [ebp + 8]
            //   8bfe                 | mov                 edi, esi
            //   8bd8                 | mov                 ebx, eax
            //   e8????????           |                     
            //   85db                 | test                ebx, ebx

        $sequence_8 = { c20400 80790400 7403 6a06 58 c3 55 }
            // n = 7, score = 100
            //   c20400               | ret                 4
            //   80790400             | cmp                 byte ptr [ecx + 4], 0
            //   7403                 | je                  5
            //   6a06                 | push                6
            //   58                   | pop                 eax
            //   c3                   | ret                 
            //   55                   | push                ebp

        $sequence_9 = { bf06020000 57 668985ecfbffff 8d85eefbffff 53 50 c785e0fbffff03000000 }
            // n = 7, score = 100
            //   bf06020000           | mov                 edi, 0x206
            //   57                   | push                edi
            //   668985ecfbffff       | mov                 word ptr [ebp - 0x414], ax
            //   8d85eefbffff         | lea                 eax, [ebp - 0x412]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   c785e0fbffff03000000     | mov    dword ptr [ebp - 0x420], 3

    condition:
        7 of them and filesize < 630784
}
Download all Yara Rules